Learning path

Cyber Range Red Team Tools

Skill Level
Fundamentals
Duration 10h 40m
Updated Apr 25, 2024

About this learning path

In this learning path, you will familiarize yourself with the basics of some of the key tools you may need during a Cyber Range Red Team event!

Your instructors

World Wide Technology

Technical Solutions Eng III, ASD

World Wide Technology

Cyber Range Architect

World Wide Technology

Cyber Range Architect

World Wide Technology

Tech Solutions Eng II, ATC

Prerequisites

  1. Interest in WWT Cyber Range events
  2. Desire to learn!
  3. Desire to win!

What you'll learn

  1. Basics of the Cyber Range Events
  2. Fundamentals of the John The Ripper Tool
  3. Fundamentals of the Nmap Tool
  4. Fundamentals of the DirBuster Tool
  5. Fundamentals of the Hydra Tool
  1. 1. Password Cracking
    1. Enroll in this learning path to view locked content John The Ripper Foundations
      Video
      Locked
    2. Enroll in this learning path to view locked content Hydra Foundations
      Video
      Locked
    3. Enroll in this learning path to view locked content Password Cracking Lab
      Lab
      Locked
  2. 2. Network Reconnaissance
    1. Enroll in this learning path to view locked content Nmap Foundations
      Video
      Locked
    2. Enroll in this learning path to view locked content Network Reconnaissance Lab
      Lab
      Locked
  3. 3. Directory Scanning
    1. Enroll in this learning path to view locked content DirBuster Foundations
      Video
      Locked
    2. Enroll in this learning path to view locked content DirBuster
      Lab
      Locked
  4. 4. Cyber Range Orientation
    1. Enroll in this learning path to view locked content Cyber Range - Initiation
      Lab
      Locked
  5. 5. Conclusion
    1. Enroll in this learning path to view locked content Quiz
      Quiz
      Locked
    2. Enroll in this learning path to view locked content Learning Path Complete
      Achievement Badge
      Locked